Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2023 21:16
Static task
static1
Behavioral task
behavioral1
Sample
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe
Resource
win10v2004-20220901-en
General
-
Target
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe
-
Size
1.4MB
-
MD5
8645fd54fac7c386197853edb3e2cd8a
-
SHA1
69eba481f214340e8e770e0f9fb4dab65afcd781
-
SHA256
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6
-
SHA512
9ed245b14d6049c8be54d19f4b4be33eb1e43d4a32111242de661f690aec03284a38ee3630fdfd1d4ba924ec0928dfdf6fdce803fe82b35efcfbe68e89358bca
-
SSDEEP
24576:8kGAQ2YTEip1A1+dNOL0RCcJNWDKmj8Tc6dhtN3fucovGLPqhmr5ptQBodIF/pGz:8kGAQ61+dkL0y6dhHfucovgPEmr5pGBa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule behavioral2/memory/3164-133-0x0000000000400000-0x000000000051A000-memory.dmp dcrat -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 42 ipinfo.io 43 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exedescription pid process target process PID 3144 set thread context of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3032 3144 WerFault.exe 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe -
Modifies registry class 1 IoCs
Processes:
vbc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
vbc.exepid process 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe 3164 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vbc.exepid process 3164 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 3164 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 3164 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exevbc.exedescription pid process target process PID 3144 wrote to memory of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe PID 3144 wrote to memory of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe PID 3144 wrote to memory of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe PID 3144 wrote to memory of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe PID 3144 wrote to memory of 3164 3144 2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe vbc.exe PID 3164 wrote to memory of 2172 3164 vbc.exe WScript.exe PID 3164 wrote to memory of 2172 3164 vbc.exe WScript.exe PID 3164 wrote to memory of 2172 3164 vbc.exe WScript.exe PID 3164 wrote to memory of 3492 3164 vbc.exe WScript.exe PID 3164 wrote to memory of 3492 3164 vbc.exe WScript.exe PID 3164 wrote to memory of 3492 3164 vbc.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe"C:\Users\Admin\AppData\Local\Temp\2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b85888f-b684-48e0-85b0-5cd9d81b59c2.vbs"3⤵PID:2172
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb2a4a75-e875-4c96-b9a5-e45d2ac8af63.vbs"3⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 2682⤵
- Program crash
PID:3032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3144 -ip 31441⤵PID:3916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
729B
MD5b28445bd9b4818bc8592781d4f131dc7
SHA1546a411f181c9711767ddbbff3db87ab02b83c7d
SHA25667bbb5a7fbae0647ba909e34030fe1f1a552b6693fc34fc767cf49a07df4512e
SHA51293b782eb62a60c1a253a0d579513cd046b5b39928fb8acfa0124994a63611b73cc2a89b719a925911178243c70ab2c775f43984c64664e5d9b924a3a53456ea5
-
Filesize
505B
MD527bdf2b13c43dd93b0ce3c9010fa27be
SHA12d84a99ede46ededc6e7d900acd5244e4d9b782e
SHA256551eab90bf5a4d4d624273ae076293d6a68203ea67afe8e5df272696a959e0da
SHA512c4bf493a9b0643b52d64cbdd261729c9433ff14ffd741e66761cca975d195aad9c09f4e9d4e56fc226fc250663c579982b9a5f46f1733d49f893eff580080793